Hack Wifi Security

How To : Hack a Voicemail Account Using SpoofApp

Have you ever noticed that whenever you setup your voicemail account after getting a new cell phone number, it asks you to create a security pin to access your voicemail from other phone lines? When you call your home or cell number from another phone, after a few rings your ...more

How To : Homebrew and hack the PSP

Hak5 isn't your ordinary tech show. It's hacking in the old-school sense, covering everything from network security, open source and forensics, to DIY modding and the homebrew scene. Damn the warranties, it's time to Trust your Technolust. In this episode, see how to homebrew ...more

News : Encrypting Passwords With an Old-School Tabula Recta

Have an old-school tabula recta lying around? No? Then just print out the chart below. Nothing ensures better password security than this centuries-old cipher technique. Here's how it works, via Wikipedia: "Using a tabula recta, each alphabet is shifted one letter to the left ...more

How To : Pick a normal lock

This video tutorial is for educational purposes only. See how to pick a normal lock with a tension allen wrench and a small screwdriver. "Lock picking is the act of unlocking a lock by analyzing and manipulating the components of the lock device, without the original key. Alt ...more

HowTo : Hack Any iPhone, iPod Touch or iPad

Hallelujah, a miracle tool has been released to the world. This Windows/Mac tool is called Spirit and it enables you to jailbreak any iPhone, iPod Touch or iPad quite easily. And Gizmodo is all over it, with an in-depth guide on exactly how to do it. Some of you may be hackin ...more

How To : Hack a website with SQL injection

SQL injection is a type of code injection that takes advantage of security vulnerability at the database level. It's certainly not the easiest form of hacking, but if you're serious about turning a website upside down then this is the way to do it. Take a gander at this video ...more

How To : Post to Null Byte [4.10.15 Revision]

Hello readers, and welcome to Null Byte. Before we start, for those of you who may not know me, my name is ghost_; I'm a relatively active member of our community and have been around for a while. During my time here, I've seen our community cultivate into the brilliant one ...more

How To : Set Up an Eviltwin

When I tried to set up an eviltwin for a MitM-constelation in kali 2.0, I couldn't provide internet to the victim. The origin was the brctl bridging. I have read many tutorials but all of them where explained in backtrack and older versions of kali. So i was searching for a so ...more

News : Just A Message

It's been a while, since I have just started High School. I have put a hiatus to my pentesting for a few weeks, and now, I am making a return. I have taken time to read about code, (even did a research article analysis on how humans can write "beautiful" code and something li ...more

News : Recycle an old satellite dish into a WiFi booster

Struggling to keep up your wireless signal? If you're struggling to stream Hulu from the backyard DocZee's got an idea. Pull that old DirecTV satellite dish off the roof. Mod it into a 2.4GHz 802.11 WiFi booster antenna. Oh make that an antenna, that swivels! This hack is a ...more

News : Pinterest Takes Steps to Hack-Proof Your Account

The peaceful, pastel and doily-filled world of Pinterest is my oasis. My account conveys who I want to be and what I want to accomplish, so the idea of someone hacking it and ruining my favorite escape for me is heartbreaking. Fortunately, Pinterest has updated its security, i ...more

How To : Achieve Your Goals by Changing Your Password

Finding the motivation to make a change can be tricky. It's difficult to resist the urge to procrastinate, or even give up when goals seem distant and difficult. If you wish you could stick to your New Year's resolutions, or maybe even just commit to pursuing smaller goals, yo ...more

How To : Target Bluetooth Devices with Bettercap

An incredible amount of devices use Bluetooth or Bluetooth Low Energy to communicate. These devices rarely have their radios switched off, and in some cases, are deliberately used as trackers for lost items. While Bluetooth devices support MAC address randomization, many manuf ...more

How To : Hack Android Using Kali (UPDATED and FAQ)

Hello My Fellow Hackerzz.. This is my first How-to and i'll be updating the “Hacking Android Using Kali” to msfvenom and some FAQ about known problems from comments. So Here we GO!! For Anything With a *, Please See The FAQ for More Info.. MSFVenom msfvenom -p android/meter ...more

News : Airline Offers Frequent Flyer Miles to Hackers

One more business has decided that rewarding hackers to find flaws in their computer systems is a wise investment! As you know, a number of software companies offer bug bounties, and some of these can be quite lucrative. Google, for instance, offers a bounty of $150,000 for an ...more

News : Make a motion triggered spy cam

Admittedly, we've been quite hot on Kipkay lately, but can you blame us? This guy just keeps rolling out the wild inventions and bold pranks! A motion triggered spy cam is high level 007 stuff. Here's the scenario. You suspect your new roommate is eating your food, but you n ...more

News : Thwart the Bluetooth hack

This week, California, like a growing portion of America is now 'handsfree'. As of July 1st, mobile phone use in cars became prohibited without the use of a headset. If you happen to choose a wireless Bluetooth over a wired option...beware. It is not a secure technology. At a ...more

How to Hack Databases : Hunting for Microsoft's SQL Server

Welcome back, my fledgling hackers! The database is the hacker's "pot-of-gold," as it contains information that is very valuable to both the business and the hacker. In this, the second of my series on hacking databases, we're on the "hunt" for Microsoft's SQL Server. Althoug ...more

Hack Like a Pro : How to Hack the Shellshock Vulnerability

Welcome back, my hacker novitiates! Every so often, a MAJOR vulnerability appears that makes millions of systems vulnerable to attack. The most recent, named Shellshock, basically leaves every Mac OS X, Linux, and UNIX system on the planet vulnerable. As nearly two-thirds of ...more

Advice from a Real Hacker : The Top 10 Best Hacker Movies

In recent years, Hollywood has taken a shine to hackers, with hackers appearing in almost every heist or mystery movie now. This can be both good and bad for our profession. As we know, whichever way Hollywood decides to depict our profession is how most people will perceive i ...more

How To : Why You Should Study to Be a Hacker

Welcome back, my budding hackers! People often ask me, "Why are you training hackers? Isn't that illegal?" Although I usually give them a short version of this post, there are MANY reasons why YOU should be studying hacking. Before I begin, I want to re-emphasize to all of y ...more

News : The Consequences of Hacking

Mostly all hackers like to have a laugh. We like to have fun! We like to troll. And maybe, even cause some havoc once in a while. But, while we do this, we must always stay in the line of the law. In the United States (Where I live), the government will get involved in almost ...more

How to Hack Windows 7 : Sending Vulnerable Shortcut Files

Welcome back, my greenhorn hackers! After the disaster that was Windows Vista and the limited and reluctant adoption of Windows 8 and 8.1, Windows 7 has become the de facto standard operating system on the desktop/client. Although the most valuable information to the hacker ...more

Hack Like a Pro : How to Hack Facebook (Same-Origin Policy)

Welcome back, my budding hackers! This is the initial post of a new series on how to hack Facebook. It's important to note here that each hack I'll be covering is very specific. I have said it before, but I feel I need to repeat it again: there is NO SILVER BULLET that works ...more

WANTED : Hackers for Bug Bounties

In previous posts here, I have pointed out that hackers are in high demand around the world and in nearly every industry. Every military and espionage unit of every country is trying to hire high-quality, experienced hackers as fast as they can to hack their adversaries' compu ...more

How To : Find Your Computer's Vulnerability Using Lynis

This is finding some of your vulnerability using Lynis. This tool Lynis is used on Unix and Linux type operating systems (sorry windows). So lets get started What Is Lynis and How to Install Lynis is a security checking tool which can help you harden your security defenses. ...more

  • Hot
  • Latest